ADAPTIVE AND COMPOSABLE NON-INTERACTIVE STRING-COMMITMENT PROTOCOLS

Huafei Zhu, Tadashi Araragi, Takashi Nishide, Kouichi Sakurai

2010

Abstract

Designing non-committing encryptions tolerating adaptive adversaries is a challenging task. In this paper, a simple implementation of non-committing encryptions is presented and analyzed in the strongest security model. We show that the proposed non-committing encryption scheme is provably secure against adaptive adversaries in the universally composable framework assuming that the decisional Diffie-Hellman problem is hard.

References

  1. Barak, B., Canetti, R., Nielsen, J., and Pass, R. (2004). Universally composable protocols with relaxed set-up assumptions. In FOCS. IEEE.
  2. Blum, M. (1981). Coin flipping by telephone. In CRYPTO. Springer.
  3. Brassard, G., Chaum, D., and Crépeau, C. (1988). Minimum disclosure proofs of knowledge. In J. Comput. Syst. Sci. Elsevier.
  4. Camenisch, J. and Shoup, V. (2003). Practical verifiable encryption and decryption of discrete logarithms. In CRYPTO. Springer.
  5. Canetti, R. (2001). Universally composable security: A new paradigm for cryptographic protocols. In FOCS. IEEE.
  6. Canetti, R., Dodis, Y., Pass, R., and Walfish, S. (2007). Universally composable security with global setup. In TCC. Springer.
  7. Canetti, R. and Fischlin, M. (2001). Universally composable commitments. In CRYPTO. Springer.
  8. Canetti, R., Lindell, Y., Ostrovsky, R., and Sahai, A. (2002). Minimum disclosure proofs of knowledge. In STOC. IEEE.
  9. Damga°rd, I. (1989). On the existence of bit commitment schemes and zero-knowledge proofs. In CRYPTO. Springer.
  10. Damga°rd, I., Fazio, N., and Nicolosi, A. (2006). Noninteractive zero-knowledge from homomorphic encryption. In TCC. Springer.
  11. Damga°rd, I. and Groth, J. (2003). Non-interactive and reusable non-malleable commitment schemes. In STOC. IEEE.
  12. Damga°rd, I. and Jurik, M. (2001). Non-interactive zeroknowledge from homomorphic encryption. In PKC. Springer.
  13. Damga°rd, I. and Nielsen, J. (2002). Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In CRYPTO. Springer.
  14. Galil, Z., Haber, S., and Yung, M. (1987). Cryptographic computation: Secure faut-tolerant protocols and the public-key model. In CRYPTO. Springer.
  15. Goldreich, O. (2001). Foundations of Cryptography, Volume 1. Cambridge University Press, London, 1st edition.
  16. Goldreich, O. (2004). Foundations of Cryptography, Volume 2. Cambridge University Press, London, 1st edition.
  17. Goldreich, O., Micali, S., and Wigderson, A. (1987). How to play any mental game or a completeness theorem for protocols with honest majority. In STOC. IEEE.
  18. Goldwasser, S., Micali, S., and Rivest, R. (1988). A digital signature scheme secure against adaptive chosenmessage attacks. In SIAM J. Comput. ACM.
  19. Naor, M. (1991). Bit commitment using pseudorandomness. In J. Cryptology. Springer.
  20. Naor, M., Ostrovsky, R., Venkatesan, R., and Yung, M. (19912). Perfect zero-knowledge arguments for np can be based on general complexity assumptions. In CRYPTO. Springer.
  21. Nishimaki, R., Tanaka, K., and Fujisaki, E. (2009). Efficient non-interactive universally composable stringcommitment schemes. In ProvSec. Springer.
  22. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT. Springer.
  23. Peikert, C. and Waters, B. (2008). Lossy trapdoor functions and their applications. In STOC. IEEE.
  24. Zhu, H. (2009). New constructions for reusable, nonerasure and universally composable commitments. In ISPEC. Springer.
Download


Paper Citation


in Harvard Style

Zhu H., Araragi T., Nishide T. and Sakurai K. (2010). ADAPTIVE AND COMPOSABLE NON-INTERACTIVE STRING-COMMITMENT PROTOCOLS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010) ISBN 978-989-8425-18-8, pages 354-361. DOI: 10.5220/0002980503540361


in Bibtex Style

@conference{secrypt10,
author={Huafei Zhu and Tadashi Araragi and Takashi Nishide and Kouichi Sakurai},
title={ADAPTIVE AND COMPOSABLE NON-INTERACTIVE STRING-COMMITMENT PROTOCOLS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)},
year={2010},
pages={354-361},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002980503540361},
isbn={978-989-8425-18-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)
TI - ADAPTIVE AND COMPOSABLE NON-INTERACTIVE STRING-COMMITMENT PROTOCOLS
SN - 978-989-8425-18-8
AU - Zhu H.
AU - Araragi T.
AU - Nishide T.
AU - Sakurai K.
PY - 2010
SP - 354
EP - 361
DO - 10.5220/0002980503540361